General

  • Target

    f3d2c11df5e06a4e45a2bae0a997165f_JaffaCakes118

  • Size

    356KB

  • Sample

    240416-tfelqsfg6t

  • MD5

    f3d2c11df5e06a4e45a2bae0a997165f

  • SHA1

    a02101ad247afc90b2dc0582108833a35e8eacd0

  • SHA256

    11213ae18725cf1229c7d1522e435ea96420dd7cdd47bbb12d0e41dc0b23d41b

  • SHA512

    c6ccbbee20b4581997424b9a5f430573485cc9abe811049507f5a498a4de0c7b1267f8c110e8ca3e863c6c8454442a6c558d73a13542660542e89eaa40e11435

  • SSDEEP

    6144:0acNfg5+s0EOgHHnZtX2BZib5R6Nk+PF/Rc8bgRR+Gdj9QIDM:Xc1y+s0onnfX2QSNXP/jOR+Gdj9QI

Malware Config

Extracted

Family

cybergate

Version

v1.02.0

Botnet

remote

C2

ccpassc.zapto.org:3536

Mutex

GIYQRGV2750O0K

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    csrss.exe

  • install_dir

    install

  • install_file

    WinServiceT.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    hola

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f3d2c11df5e06a4e45a2bae0a997165f_JaffaCakes118

    • Size

      356KB

    • MD5

      f3d2c11df5e06a4e45a2bae0a997165f

    • SHA1

      a02101ad247afc90b2dc0582108833a35e8eacd0

    • SHA256

      11213ae18725cf1229c7d1522e435ea96420dd7cdd47bbb12d0e41dc0b23d41b

    • SHA512

      c6ccbbee20b4581997424b9a5f430573485cc9abe811049507f5a498a4de0c7b1267f8c110e8ca3e863c6c8454442a6c558d73a13542660542e89eaa40e11435

    • SSDEEP

      6144:0acNfg5+s0EOgHHnZtX2BZib5R6Nk+PF/Rc8bgRR+Gdj9QIDM:Xc1y+s0onnfX2QSNXP/jOR+Gdj9QI

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks